Hi,

I just imported Kali onto Virtual Box. I ran
Code:
apt update && apt upgrade
which was interrupted by the system freezing. After rebooting I had to
Code:
dpkg --configure -a
and then proceeded with the update. Now
Code:
apt update
results in a Hash Sum mismatch error.

Code:
: Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/main/binary-amd64/Packages.gz  Hash Sum mismatch
   Hashes of expected file:
    - Filesize:16425713 [weak]
    - SHA256:aac9021237f18fdfb0822465fbfec79f9feedaff4780c3040fc401c5087220f5
    - SHA1:582bf658f96ea7c36f32957c8f6bff1d8de0d516 [weak]
    - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
   Hashes of received file:
    - SHA256:b121f670ddb3942a642952116e136492b070158381973cfac9d42efbd3fc898e
    - SHA1:a7c793b42833a8e313511178f370749b66113c92 [weak]
    - MD5Sum:b5f8f07eea80d1da94b0fe3f1e4c961d [weak]
    - Filesize:16425713 [weak]
   Last modification reported: Fri, 24 Apr 2020 06:33:03 +0000
   Release file created at: Fri, 24 Apr 2020 06:33:56 +0000
E: Failed to fetch http://kali.koyanet.lv/kali/dists/kali-rolling/contrib/binary-amd64/Packages.gz  
E: Some index files failed to download. They have been ignored, or old ones used instead.
I already tried:
  • Code:
    apt clean
  • Code:
    apt autoclean
  • Code:
    rm -rf /var/lib/apt/lists/*
  • Changing the default mirror in sources.list
  • Waiting for 10h


This is a second time I' trying to install the VM on VirtualBox (on VMware it went pretty smoothly). The first time the system froze and something broke to an extend I decided to just reinstall (ping did not have SUID for example). I do not want to reinstall again...